Lucene search

K
cveIbmCVE-2016-8923
HistoryApr 20, 2017 - 9:59 p.m.

CVE-2016-8923

2017-04-2021:59:01
CWE-200
ibm
web.nvd.nist.gov
19
ibm
curam
social program management
vulnerability
nvd
cve-2016-8923
x-force id: 118536

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

19.0%

IBM Curam Social Program Management 5.2, 6.0, and 7.0 contains a vulnerability that would allow an authorized user to obtain sensitive information from the profile of a higher privileged user that they should not have access to. IBM X-Force ID: 118536.

Affected configurations

Nvd
Vulners
Node
ibmcuram_social_program_managementMatch5.2sp1
OR
ibmcuram_social_program_managementMatch5.2sp4
OR
ibmcuram_social_program_managementMatch5.2sp6
Node
ibmcuram_social_program_managementMatch6.0
OR
ibmcuram_social_program_managementMatch6.0sp2
OR
ibmcuram_social_program_managementMatch6.0.0
Node
ibmcuram_social_program_managementMatch6.0.4.0
OR
ibmcuram_social_program_managementMatch6.0.4.1
OR
ibmcuram_social_program_managementMatch6.0.4.2
OR
ibmcuram_social_program_managementMatch6.0.4.3
OR
ibmcuram_social_program_managementMatch6.0.4.4
OR
ibmcuram_social_program_managementMatch6.0.4.5
OR
ibmcuram_social_program_managementMatch6.0.4.6
OR
ibmcuram_social_program_managementMatch6.0.4.7
OR
ibmcuram_social_program_managementMatch6.0.4.8
Node
ibmcuram_social_program_managementMatch6.0.5
OR
ibmcuram_social_program_managementMatch6.0.5.0
OR
ibmcuram_social_program_managementMatch6.0.5.1
OR
ibmcuram_social_program_managementMatch6.0.5.2
OR
ibmcuram_social_program_managementMatch6.0.5.3
OR
ibmcuram_social_program_managementMatch6.0.5.4
OR
ibmcuram_social_program_managementMatch6.0.5.5
OR
ibmcuram_social_program_managementMatch6.0.5.6
OR
ibmcuram_social_program_managementMatch6.0.5.7
OR
ibmcuram_social_program_managementMatch6.0.5.8
OR
ibmcuram_social_program_managementMatch6.0.5.9
Node
ibmcuram_social_program_managementMatch6.1.0.0
OR
ibmcuram_social_program_managementMatch6.1.0.1
OR
ibmcuram_social_program_managementMatch6.1.0.2
OR
ibmcuram_social_program_managementMatch6.1.0.3
Node
ibmcuram_social_program_managementMatch6.1.1.0
OR
ibmcuram_social_program_managementMatch6.1.1.1
OR
ibmcuram_social_program_managementMatch6.1.1.2
OR
ibmcuram_social_program_managementMatch6.1.1.3
Node
ibmcuram_social_program_managementMatch6.2.0.0
OR
ibmcuram_social_program_managementMatch6.2.0.1
OR
ibmcuram_social_program_managementMatch6.2.0.2
OR
ibmcuram_social_program_managementMatch6.2.0.3
Node
ibmcuram_social_program_managementMatch7.0.0.0
VendorProductVersionCPE
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp1:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp4:*:*:*:*:*:*
ibmcuram_social_program_management5.2cpe:2.3:a:ibm:curam_social_program_management:5.2:sp6:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0cpe:2.3:a:ibm:curam_social_program_management:6.0:sp2:*:*:*:*:*:*
ibmcuram_social_program_management6.0.0cpe:2.3:a:ibm:curam_social_program_management:6.0.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.0cpe:2.3:a:ibm:curam_social_program_management:6.0.4.0:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.1cpe:2.3:a:ibm:curam_social_program_management:6.0.4.1:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.2cpe:2.3:a:ibm:curam_social_program_management:6.0.4.2:*:*:*:*:*:*:*
ibmcuram_social_program_management6.0.4.3cpe:2.3:a:ibm:curam_social_program_management:6.0.4.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CNA Affected

[
  {
    "product": "Curam Social Program Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0.4, 6.0.5, 6.0, 5.2, 4.5, 6.0.3, 6.1, 5.2.6, 6.0.1, 6.1.0, 6.1.1, 6.2.0, 7.0.0"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

AI Score

4.1

Confidence

High

EPSS

0.001

Percentile

19.0%

Related for CVE-2016-8923